Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 17:15

General

  • Target

    05af8059269d76cb7f5929bd03953749_JaffaCakes118.exe

  • Size

    18.6MB

  • MD5

    05af8059269d76cb7f5929bd03953749

  • SHA1

    a614ff5395c53a8cf0fdee31dd6fcc32277faae3

  • SHA256

    92f91b9e78c49bd39cc7a446f4d63dec275d34da99d2d5ed742a069be41ce77b

  • SHA512

    5e6470d76ed3575b446e84b4a8734a9d0e92fe4bc98266ce06861464379071f094e3974ef259f9fc580f78f8286f220ac3201436ceae444765391bda8013fdb1

  • SSDEEP

    393216:TFgRsWeW0QfSWgyzPpeSKfFgRsWeW0QfSWgyzPpeSKS2:o0yTjKU0yTjKB

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 18 IoCs
  • Sets file execution options in registry 2 TTPs 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05af8059269d76cb7f5929bd03953749_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05af8059269d76cb7f5929bd03953749_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Sets file execution options in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1136
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2300

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\TraceEnter.exe
    Filesize

    19.0MB

    MD5

    6cd2716591a2e96bf19a03b0fdf05a01

    SHA1

    9cb3effc1337385f9f0fd97b7fbe713f8d979f6c

    SHA256

    71a723445074fa4f91ef920399e7fba681485c2f04413547cefca241f8f75c92

    SHA512

    79a2c89fc663836fe840c80d065e109f4b8e5a1ea8f6408fb2f6446c3fd1f7b50a3bf6e4074975634809a116be020696e4ea662bddbc02558b3c33cc7a3d7008

  • C:\Windows\config.json
    Filesize

    1KB

    MD5

    88c5c5706d2e237422eda18490dc6a59

    SHA1

    bb8d12375f6b995301e756de2ef4fa3a3f6efd39

    SHA256

    4756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e

    SHA512

    a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7

  • C:\Windows\svchost.exe
    Filesize

    833KB

    MD5

    4a87a4d6677558706db4afaeeeb58d20

    SHA1

    7738dc6a459f8415f0265d36c626b48202cd6764

    SHA256

    08b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7

    SHA512

    bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594

  • memory/1136-166-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/1136-0-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/2300-249-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-350-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-198-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-82-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-294-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-348-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-349-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-147-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-351-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-352-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-375-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-376-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-377-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB

  • memory/2300-378-0x0000000000400000-0x00000000004DA000-memory.dmp
    Filesize

    872KB